Vulnerabilities > Cubecart > Cubecart > 4.3.4

DATE CVE VULNERABILITY TITLE RISK
2009-11-24 CVE-2009-4060 SQL Injection vulnerability in Cubecart
SQL injection vulnerability in includes/content/viewProd.inc.php in CubeCart before 4.3.7 remote attackers to execute arbitrary SQL commands via the productId parameter.
network
low complexity
cubecart CWE-89
7.5
2009-11-06 CVE-2009-3904 Permissions, Privileges, and Access Controls vulnerability in Cubecart 4.3.4
classes/session/cc_admin_session.php in CubeCart 4.3.4 does not properly restrict administrative access permissions, which allows remote attackers to bypass restrictions and gain administrative access via a HTTP request that contains an empty (1) sessID (ccAdmin cookie), (2) X_CLUSTER_CLIENT_IP header, or (3) User-Agent header.
network
low complexity
cubecart CWE-264
7.5